Imanami GroupID vs Okta Workforce Identity comparison

Cancel
You must select at least 2 products to compare!
Imanami Logo
174 views|85 comparisons
100% willing to recommend
Okta Logo
7,361 views|6,008 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imanami GroupID and Okta Workforce Identity based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Imanami GroupID vs. Okta Workforce Identity Report (Updated: May 2024).
771,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Imanami GroupID's UI is good.""I have found the overall features to be useful.""For each job code, we go through and determine the access they're supposed to have to the system. Based on that job code, we use the query tool and say that anybody who is in this job code gets these groups added to them, or conversely, if they change job codes, it removes the ones that they shouldn't have and adds the one they should. That runs every night, and the next day, everybody has the job codes they're supposed to have."

More Imanami GroupID Pros →

"It is a very stable solution.""They have good push authentications.""Enabled MFA to access federated applications as well as increased user satisfaction through improved provisioning times and more reliable processes.""The most valuable features of Okta Workforce Identity are MFA, and SSO, which have high security.""It made things a lot easier, especially with passwords.""It's easy to use and straightforward.""Okta integrates well with other solutions. Once you have integrated an application into Okta and onboarded a user, they will be onboarded for just-in-time provisioning.""The product requires very little maintenance."

More Okta Workforce Identity Pros →

Cons
"The mobile application needs to be improved and there should be chatbox features to allow users to easily reach out for assistance.""The product's implementation is complex. It should also work on GPO.""I'd like to see a better user interface. It works, but it is clunky. There should be better import and export of LDAP queries and better management tools."

More Imanami GroupID Cons →

"RESTful Web Service calls and their response seem a bit slow.""The guest user access could be improved.""We experienced some technical glitches that need to be resolved.""We had some implementation issues.""Application updates are lacking. Customer support needs to be improved.""The solution is very expensive.""They also have single sign-on (SSO). When we bought Okta Workforce Identity a year and a half ago, I was also looking at SSO, but not much documentation was available for SSO. The documentation for SSO should be a little more robust for somebody who is implementing it for the first time.""It can have more API integrations."

More Okta Workforce Identity Cons →

Pricing and Cost Advice
  • "The price of the solution is reasonable."
  • "It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember exactly, but we're probably paying somewhere in the neighborhood of $20,000 to $30,000 for it per year. We've got a pretty large implementation of it, and for the amount that we do, it is a pretty good deal. I would rate it a four out of five in terms of pricing."
  • More Imanami GroupID Pricing and Cost Advice →

  • "It could be a bit too pricey for small companies. Okta Workforce Identity can add a lot of benefits, but smaller companies may not have a lot of applications that need to be managed by Okta Workforce Identity. In larger organizations, there are more departments, applications, and users to manage. Okta Workforce Identity adds a bit more value to those bigger organizations. In addition to standard licensing fees, there are also additional costs for things"
  • "License is around US$20,000 annually."
  • "I believe it competes well. The pricing is pretty competitive. I know that Microsoft also provides something similar with its MFA and identity services."
  • "It is costly for large companies."
  • "The price of this product could be lower."
  • "It has a yearly subscription. As compared to its competitors, it is quite expensive. It also has a complex licensing model."
  • "The pricing is reasonable."
  • "This solution is costly. Pricing is decent if you have less users, but it significantly goes up the more users you have, with its cost not justified."
  • More Okta Workforce Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    771,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is on a yearly basis, and it has the product license fee and the support for it. So, there is the licensing fee, and there is the annual maintenance that includes the support. I don't remember… more »
    Top Answer:The product's implementation is complex. It should also work on GPO.
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:Though I don't know about the licensing model of the product, I wouldn't be surprised if Okta offers a per user license subscription model.
    Top Answer:I use the tool at a low level, so it does what I need it to do for me. The product does not offer enough integration capabilities. I want the tool to provide more integration capabilities in the… more »
    Ranking
    Views
    174
    Comparisons
    85
    Reviews
    2
    Average Words per Review
    521
    Rating
    8.5
    Views
    7,361
    Comparisons
    6,008
    Reviews
    23
    Average Words per Review
    546
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    Groups don’t live forever. Project teams disband, departments re-organize, and employees change status. GroupID from Imanami leverages the pervasiveness of Microsoft® Active Directory and empowers IT professionals with the tools needed to effectively provision and manage users. Users can be quickly entered into the correct distribution and security groups, and are easily managed across multiple systems.

    There Are Three Main Benefits To A Complete Group Management Solution:

    • Reduce the load on the IT staff and helpdesk
    • Improve employee productivity by putting users in the correct distribution groups immediately
    • Improve security by having each security group’s membership accurate immediately

    Groups Are Never Out Of Date.

    Users are empowered to solve common problems independently. Security and access aren’t compromised. IT is empowered with the right tools to help employees. Staff productivity goes up. What more could you want?

    Okta Workforce Identity is a comprehensive identity and access management (IAM) solution designed to enhance security and streamline user experiences for businesses of all sizes. As a cloud-based platform, it offers a suite of tools that simplify user authentication, authorization, and management across a variety of applications and services.

    Core Features

    • Single Sign-On (SSO): Enables users to access multiple applications with a single set of credentials, enhancing convenience and reducing password fatigue.
    • Adaptive Multi-Factor Authentication (MFA): Provides robust security by requiring additional verification factors, which can adapt based on the user's location, device, and behavior.
    • Lifecycle Management: Automates user account creation, updating, and deactivation, ensuring access rights are current and compliant with company policies.
    • Universal Directory: A centralized directory service that supports user and group management across various applications, simplifying administrative tasks.
    • API Access Management: Safeguards APIs by implementing policies that control how and when they can be accessed, which is crucial for protecting sensitive data.

    PeerSpot users often praise Okta Workforce Identity for its ease of use and robust security features. IT professionals appreciate the streamlined integration with numerous applications and the flexibility in configuring access policies. Business executives value the enhanced security posture and the ability to enforce compliance across their digital assets.

    For IT professionals, Okta Workforce Identity offers a scalable and efficient solution to manage user identities and access rights. The ability to automate routine tasks like user provisioning and deactivation significantly reduces administrative overhead, allowing IT teams to focus on more strategic initiatives. Furthermore, the platform's comprehensive reporting capabilities aid in monitoring and auditing access, which is critical for maintaining security and compliance.

    Business executives will find that Okta Workforce Identity aligns with broader organizational goals of operational efficiency and risk management. Its intuitive user experience minimizes disruptions to workforce productivity, while advanced security features like adaptive MFA help mitigate the risk of data breaches. The platform's cloud-based nature ensures scalability and agility, enabling businesses to adapt quickly to changing market conditions and workforce dynamics.

    Okta Workforce Identity stands out as a versatile and secure IAM solution, adept at meeting the complex needs of modern enterprises. Its combination of user-friendly features and robust security measures makes it a top choice for organizations aiming to streamline their identity management processes while bolstering their cybersecurity defenses.

    Sample Customers
    Grant Thornton LLP
    FedEx, Zoom, Takeda, Lululemon Athletica, GrunHub, jetBlue, McKensson, Bain & Company, Engie, Peloton, Sonos, T-Mobile, Hewlett Packard, MGM Resorts, Ally Financial, Priceline, Albertsons, Itercom, Classy, FICO, Kensho, Live Nation, Drata, Rotary, and others.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm12%
    Manufacturing Company9%
    Government7%
    REVIEWERS
    Computer Software Company27%
    Manufacturing Company15%
    Financial Services Firm9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government7%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise10%
    Large Enterprise68%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Imanami GroupID vs. Okta Workforce Identity
    May 2024
    Find out what your peers are saying about Imanami GroupID vs. Okta Workforce Identity and other solutions. Updated: May 2024.
    771,740 professionals have used our research since 2012.

    Imanami GroupID is ranked 15th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 3 reviews while Okta Workforce Identity is ranked 2nd in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 59 reviews. Imanami GroupID is rated 8.4, while Okta Workforce Identity is rated 8.4. The top reviewer of Imanami GroupID writes "Simplifies the task of managing groups and is affordable and easy to implement". On the other hand, the top reviewer of Okta Workforce Identity writes "Extremely easy to work with, simple to set up, and reasonably priced ". Imanami GroupID is most compared with Netwrix Auditor, ManageEngine ADManager Plus and SailPoint Identity Security Cloud, whereas Okta Workforce Identity is most compared with Microsoft Entra ID, Google Cloud Identity, SailPoint Identity Security Cloud, Saviynt and Auth0. See our Imanami GroupID vs. Okta Workforce Identity report.

    See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

    We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.